Try our new research platform with insights from 80,000+ expert users

Microsoft Defender for Cloud vs Red Hat Advanced Cluster Security for Kubernetes comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jan 5, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
3rd
Average Rating
8.6
Reviews Sentiment
7.8
Number of Reviews
103
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Cloud Workload Protection Platforms (CWPP) (4th), Cloud Security Posture Management (CSPM) (4th), Cloud-Native Application Protection Platforms (CNAPP) (3rd), Compliance Management (3rd)
Microsoft Defender for Cloud
Ranking in Container Security
4th
Average Rating
8.0
Reviews Sentiment
7.0
Number of Reviews
74
Ranking in other categories
Vulnerability Management (7th), Container Management (9th), Cloud Workload Protection Platforms (CWPP) (3rd), Cloud Security Posture Management (CSPM) (3rd), Cloud-Native Application Protection Platforms (CNAPP) (4th), Data Security Posture Management (DSPM) (3rd), Microsoft Security Suite (4th), Compliance Management (2nd)
Red Hat Advanced Cluster Se...
Ranking in Container Security
20th
Average Rating
8.2
Reviews Sentiment
7.5
Number of Reviews
12
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of February 2025, in the Container Security category, the mindshare of SentinelOne Singularity Cloud Security is 2.0%, up from 0.9% compared to the previous year. The mindshare of Microsoft Defender for Cloud is 7.4%, down from 8.4% compared to the previous year. The mindshare of Red Hat Advanced Cluster Security for Kubernetes is 2.3%, down from 3.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Container Security
 

Featured Reviews

Andrew W - PeerSpot reviewer
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
Vibhor Goel - PeerSpot reviewer
A single tool for complete visibility and addressing security gaps
Currently, issues are structured in Microsoft Defender for Cloud at severity levels of high, critical, or warning, but these severity levels are not always right. For example, Microsoft might consider a port being open as critical, but that might not be the case for our company. Similarly, it might suggest closing some management ports, but you might need them to be able to log in, so the severity levels for certain things can be improved. Even though Microsoft Defender for Cloud provides a way to temporarily disable certain alerts or notifications without affecting our security score, it would be better to have more granularized control over these recommendations. Currently, we cannot even disable certain alerts or notifications. There should be an automated mechanism to design Azure policies based on the recommendations, possibly with AI integration. Instead of an engineer having to write a policy to fix security gaps, which is very time-consuming, there should be an inbuilt capability to auto-remediate everything and have proper control in place. Additionally, enabling Defender for Cloud at the resource group level, rather than only at the subscription level, would be beneficial.
Daniel Stevens - PeerSpot reviewer
Offers easy management and container connection with HTTPS, but the support needs to improve
I have experience with the solution's setup in Rio de Janeiro, Brazil and our company has assisted in the development of a cluster in a research department, but we didn't start from scratch because we have IT professionals who have installed Kubernetes across 12 nodes of a cluster and a new environment can be created for a new platform. I also had another setup experience of Red Hat Advanced Cluster Security for Kubernetes in Portugal where I had to implement the solution in a cluster of 22 computer servers, which was completed with assistance from the IT department of the company. The initial setup process of the solution can be considered as difficult. The setup process involves using the permissions, subnets and range of IPs, which makes it complex. Deploying Red Hat Advanced Cluster Security for Kubernetes takes around eight to ten hours for new clusters. The solution's deployment can be divided into three parts. The first part involves OpenStack, where the cluster's resources need to be identified. The second part involves virtualizing assets and identifying other physical assets, for which OpenStack, Kubernetes, or OpenShift are used. The third part of the deployment involves dividing the networks into subnetworks and implementing automation to deploy the microservices using Helm. The number of professionals required for the solution's deployment depends upon the presence of automated scripts. Ideally, two or three professionals are required to set up Red Hat Advanced Cluster Security for Kubernetes.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"As a frequently audited company, we value PingSafe's compliance monitoring features. They give us a report with a compliance score for how well we meet certain regulatory standards, like HIPAA. We can show our compliance as a percentage. It's also a way to show that we are serious about security."
"The most valuable features of PingSafe are the asset inventory and issue indexing."
"The visibility is the best part of the solution."
"Our previous product took a lot of man hours to manage. Once we got Singularity Cloud Workload Security, it freed up our time to work on other tasks."
"Cloud Native Security's evidence-based reporting allows us to prioritize issues by understanding their impact, helping us resolve the most important problems first."
"The remediation process is good."
"SentinelOne is far superior to our previous solution, Accops, due to its seamless updates, effortless maintenance, and user-friendly interface and dashboard."
"The most valuable aspect of Singularity Cloud Security is its unified dashboard."
"Using Security Center, you have a full view, at any given time, of what's deployed, and that is something that is very useful."
"Microsoft Defender for Cloud has significantly enhanced our overall security posture by approximately 20 to 25 percent."
"It has seamless integration with any of the services I mentioned, on Azure, such as IaaS platforms, virtual machines, applications, or databases, because it's an in-house product from Microsoft within the Azure ecosystem."
"Threat protection is comprehensive and simple."
"One important security feature is the incident alerts. Now, with all these cyberattacks, there are a lot of incident alerts that get triggered. It is very difficult to keep monitoring everything automatically, instead our organization is utilizing the automated use case that we get from Microsoft. That has helped bring down the manual work for a lot of things."
"The most valuable feature for me is the variety of APIs available."
"Technical support is helpful."
"The solution is up-to-date with the latest updates and identified threats."
"Scalability-wise, I rate the solution a nine out of ten."
"Segmentation is the most powerful feature."
"I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the built-in security."
"The benefit of working with the solution is the fact that it's very straightforward...It is a perfectly stable product since the details are very accurate."
"The most valuable feature is the ability to share resources."
"One of the most valuable features I found was the ability of this solution to map the network and show you the communication between your containers and your different nodes."
"The most beneficial security feature of the product revolves around the areas of vulnerability and configuration."
"I am impressed with the tool's visibility."
 

Cons

"We are getting reports only in a predefined form. I would like to have customized reports so that I can see how many issues are open or closed today or in two weeks."
"The recommended actions aren't always specific, so it might suggest recommendations that don't apply to the particular infrastructure code I'm reviewing."
"If I had to pick a complaint, it would be the way the hosts are listed in the tool. You have different columns separated by endpoint name, Cloud Account, and Cloud Instances ID. I wish there was something where we could change the endpoint name and not use just the IP address. We would like to have custom names or our own names for the instances. If I had a complaint, that would be it, but so far, it meets all the needs that we have."
"The cloud-based operations might pose challenges in areas with limited or unavailable internet connectivity. Desktop features might be useful for smaller organizations with less complex security needs."
"Customized queries should be made easier to improve PingSafe."
"The main area for improvement I want to see is for the platform to become less resource-intensive. Right now, it can slow down processes on the machine, and it would be a massive improvement if it were more lightweight than it currently is."
"Currently, we would have to export our vulnerability report to an .xlsx file, and review it in an Excel spreadsheet, and then we sort of compile a list from there. It would be cool if there was a way to actually toggle multiple applications for review and then see those file paths on multiple users rather than only one user at a time or only one application at a time."
"While SentinelOne Singularity Cloud Security offers robust protection, its cost could be a barrier for some users."
"One of the main challenges that we have been facing with Azure Security Center is the cost. The costs are really a complex calculation, e.g., to calculate the monthly costs. Azure is calculating on an hourly basis for use of the resource. Because of this, we found it really complex to promote what will be our costs for the next couple of months. I think if Azure could reduce the complex calculation and come up with straightforward cost mapping that would be very useful from a product point of view."
"Integration into other third-party products, particularly those from tier three vendors like ManageEngine and Hexcode, has proven difficult."
"The solution is quite complex. A lot of the different policies that actually get applied don't pertain to every client. If you need to have something open for a client application to work, then you get dinged for having a port open or having an older version of TLS available."
"When you work with it, the only problem that we're struggling with is that we have 21 different subscriptions we're trying to apply security to. It's impossible to keep everything organized."
"I would suggest building a single product that addresses endpoint server protection, attack surface, and everything else in one solution. That is the main disadvantage with the product. If we are incorporating some features, we end up in a situation where this solution is for the server, and that one is for the client, or this is for identity, and that is for our application. They're not bundling it. Commercially, we can charge for different licenses, but on the implementation side, it's tough to help our end-customer understand which product they're getting."
"It's hard to reach someone who understands my problems. I haven't had many issues, so I haven't called them."
"The vulnerabilities are duplicated many times."
"Sometimes it's very difficult to determine when I need Microsoft Defender for Cloud for a special resource group or a special kind of product."
"The tool's command line and configuration are hard for us to understand and make deployment complex. It should also include zero trust, access control features and database connectivity."
"The solution's price could be better."
"The solution's visibility and vulnerability prevention should be improved."
"The documentation about Red Hat Advanced Cluster Security available online is very limited... So it's very limited to the documentation."
"The initial setup is pretty complex. There's a learning curve, and its cost varies across different environments. It's difficult."
"The support and specifications need to be up to date for the cluster technologies"
"The solution lacks features when compared to some of the competitors such as Prisma Cloud by Palo Alto Networks and has room for improvement."
"The testing process could be improved."
 

Pricing and Cost Advice

"SentinelOne offers excellent pricing and licensing options."
"PingSafe is cost-effective for the amount of infrastructure we have. It's reasonable for what they offer compared to our previous solution. It's at least 25 percent to 30 percent less."
"I am not involved in the pricing, but it is cost-effective."
"Its pricing was a little less than other providers."
"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"The tool is cost-effective."
"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
"The licensing cost per server is $15 per month."
"Security Center charges $15 per resource for any workload that you onboard into it. They charge per VM or per data-base server or per application. It's not like Microsoft 365 licensing, where there are levels like E3 and E5. Security Center is pretty straightforward."
"Currently, Microsoft offers only one plan at the enterprise level which is $15 per machine."
"There is a helpful cost-reducing option that allows you to integrate production subscriptions with non-production subscriptions."
"The tool is pretty expensive."
"This is a worldwide service and depending on the country, there will be different prices."
"There are improvements that have to be made to the licensing. Currently, for servers, it has to be done by grouping the servers on a single subscription... We don't have an option whereby, if all those resources are in one subscription, we can have each of the individual servers subject to different planning."
"I am not involved much with the pricing but the bundle offering is good."
"The price of Red Hat Advanced Cluster Security for Kubernetes is better than Palo Alto Prisma."
"The pricing model is moderate, meaning it is not very expensive."
"We purchase a yearly basis license for the solution."
"Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus."
"It's a costly solution"
report
Use our free recommendation engine to learn which Container Security solutions are best for your needs.
838,713 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Financial Services Firm
15%
Manufacturing Company
9%
Government
5%
Computer Software Company
15%
Financial Services Firm
13%
Manufacturing Company
9%
Government
7%
Financial Services Firm
25%
Computer Software Company
15%
Government
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
SentinelOne is relatively cheap. If ten is the most expensive, I would rate it a seven.
What needs improvement with PingSafe?
From my personal experience, the alerting system needs to be faster. If something happens in our infrastructure, the ...
How is Prisma Cloud vs Azure Security Center for security?
Azure Security Center is very easy to use, integrates well, and gives very good visibility on what is happening acros...
What do you like most about Microsoft Defender for Cloud?
The entire Defender Suite is tightly coupled, integrated, and collaborative.
What is your experience regarding pricing and costs for Microsoft Defender for Cloud?
The licensing is straightforward but can become expensive if you cover everything. You must balance the cost against ...
What do you like most about Red Hat Advanced Cluster Security for Kubernetes?
I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the b...
What needs improvement with Red Hat Advanced Cluster Security for Kubernetes?
From an improvement perspective, I would like to create new policies in the tool, especially if it is deployed for th...
What is your primary use case for Red Hat Advanced Cluster Security for Kubernetes?
I use the solution in my company for vulnerability management, configuration management, compliance, safety handling,...
 

Also Known As

PingSafe
Microsoft Azure Security Center, Azure Security Center, Microsoft ASC, Azure Defender
StackRox
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Information Not Available
Microsoft Defender for Cloud is trusted by companies such as ASOS, Vatenfall, SWC Technology Partners, and more.
City National Bank, U.S. Department of Homeland Security
Find out what your peers are saying about Microsoft Defender for Cloud vs. Red Hat Advanced Cluster Security for Kubernetes and other solutions. Updated: January 2025.
838,713 professionals have used our research since 2012.